Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2016-9586 First vendor Publication 2018-04-23
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 8.1
Base Score 8.1 Environmental Score 8.1
impact SubScore 5.9 Temporal Score 8.1
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

curl before version 7.52.0 is vulnerable to a buffer overflow when doing a large floating point output in libcurl's implementation of the printf() functions. If there are any application that accepts a format string from the outside without necessary input filtering, it could allow remote attacks.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9586

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-122 Heap-based Buffer Overflow (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 134

Nessus® Vulnerability Scanner

Date Description
2018-11-07 Name : The remote Debian host is missing a security update.
File : debian_DLA-1568.nasl - Type : ACT_GATHER_INFO
2018-10-26 Name : The remote EulerOS Virtualization host is missing multiple security updates.
File : EulerOS_SA-2018-1330.nasl - Type : ACT_GATHER_INFO
2018-07-03 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1203.nasl - Type : ACT_GATHER_INFO
2018-07-03 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1202.nasl - Type : ACT_GATHER_INFO
2017-10-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3441-1.nasl - Type : ACT_GATHER_INFO
2017-09-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2312-1.nasl - Type : ACT_GATHER_INFO
2017-07-25 Name : The remote host is missing a macOS or Mac OS X security update that fixes mul...
File : macosx_SecUpd2017-003.nasl - Type : ACT_GATHER_INFO
2017-04-27 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-513.nasl - Type : ACT_GATHER_INFO
2017-04-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1043-1.nasl - Type : ACT_GATHER_INFO
2017-04-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1042-1.nasl - Type : ACT_GATHER_INFO
2017-03-31 Name : The remote host is missing a macOS update that fixes multiple security vulner...
File : macos_10_12_4.nasl - Type : ACT_GATHER_INFO
2017-03-23 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-806.nasl - Type : ACT_GATHER_INFO
2017-01-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-47.nasl - Type : ACT_GATHER_INFO
2017-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2016-86d2b5aefb.nasl - Type : ACT_GATHER_INFO
2017-01-03 Name : The remote Debian host is missing a security update.
File : debian_DLA-767.nasl - Type : ACT_GATHER_INFO
2016-12-28 Name : The remote Fedora host is missing a security update.
File : fedora_2016-edbb33ab2e.nasl - Type : ACT_GATHER_INFO
2016-12-22 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_42880202c81c11e6a9a5b499baebfeaf.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db560...
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61...
Source Url
BID http://www.securityfocus.com/bid/95019
CONFIRM http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
https://curl.haxx.se/docs/adv_20161221A.html
https://github.com/curl/curl/commit/curl-7_51_0-162-g3ab3c16
GENTOO https://security.gentoo.org/glsa/201701-47
MISC https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9586
MLIST https://lists.debian.org/debian-lts-announce/2018/11/msg00005.html
REDHAT https://access.redhat.com/errata/RHSA-2018:3558
SECTRACK http://www.securitytracker.com/id/1037515

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
Date Informations
2023-11-07 21:41:48
  • Multiple Updates
2021-06-30 00:22:59
  • Multiple Updates
2021-06-29 21:23:22
  • Multiple Updates
2021-06-28 21:23:18
  • Multiple Updates
2021-05-04 12:54:50
  • Multiple Updates
2021-04-22 02:06:56
  • Multiple Updates
2020-05-23 02:01:50
  • Multiple Updates
2020-05-23 00:53:53
  • Multiple Updates
2019-09-26 12:08:48
  • Multiple Updates
2018-11-13 17:19:22
  • Multiple Updates
2018-11-07 17:20:09
  • Multiple Updates
2018-10-17 09:20:20
  • Multiple Updates
2018-05-24 21:19:52
  • Multiple Updates
2018-04-25 09:19:16
  • Multiple Updates
2018-04-24 00:19:17
  • First insertion